BRPI1011087A2 - method and device for detecting database transaction lock mechanism lock. - Google Patents

method and device for detecting database transaction lock mechanism lock.

Info

Publication number
BRPI1011087A2
BRPI1011087A2 BRPI1011087A BRPI1011087A BRPI1011087A2 BR PI1011087 A2 BRPI1011087 A2 BR PI1011087A2 BR PI1011087 A BRPI1011087 A BR PI1011087A BR PI1011087 A BRPI1011087 A BR PI1011087A BR PI1011087 A2 BRPI1011087 A2 BR PI1011087A2
Authority
BR
Brazil
Prior art keywords
lock
database transaction
lock mechanism
detecting database
detecting
Prior art date
Application number
BRPI1011087A
Other languages
Portuguese (pt)
Inventor
Chang Erpeng
Chen Hedui
Lu Quinyuan
Original Assignee
Zte Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zte Corp filed Critical Zte Corp
Publication of BRPI1011087A2 publication Critical patent/BRPI1011087A2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/52Program synchronisation; Mutual exclusion, e.g. by means of semaphores
    • G06F9/524Deadlock detection or avoidance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2308Concurrency control
    • G06F16/2336Pessimistic concurrency control approaches, e.g. locking or multiple versions without time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Debugging And Monitoring (AREA)
BRPI1011087A 2009-06-04 2010-05-31 method and device for detecting database transaction lock mechanism lock. BRPI1011087A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2009101439617A CN101576830B (en) 2009-06-04 2009-06-04 Deadlock detection method and device of database transaction lock mechanism
PCT/CN2010/073392 WO2010139260A1 (en) 2009-06-04 2010-05-31 Method and device for deadlock detection of database transaction lock mechanism

Publications (1)

Publication Number Publication Date
BRPI1011087A2 true BRPI1011087A2 (en) 2018-05-29

Family

ID=41271767

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI1011087A BRPI1011087A2 (en) 2009-06-04 2010-05-31 method and device for detecting database transaction lock mechanism lock.

Country Status (4)

Country Link
EP (1) EP2439640A4 (en)
CN (1) CN101576830B (en)
BR (1) BRPI1011087A2 (en)
WO (1) WO2010139260A1 (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101576830B (en) * 2009-06-04 2011-11-30 中兴通讯股份有限公司 Deadlock detection method and device of database transaction lock mechanism
CN102222015B (en) * 2010-04-13 2016-04-27 三星电子(中国)研发中心 Detect the method and system of the deadlock in multithread programs
CN102156928A (en) * 2011-04-29 2011-08-17 浪潮通信信息系统有限公司 Method for system concurrency control through business logic lock
CN102521033B (en) * 2011-12-14 2014-06-25 华南理工大学 Deadlock detection and relieving method for monitoring system dispatching
CN105468509A (en) * 2014-09-04 2016-04-06 阿里巴巴集团控股有限公司 Code stability testing method and apparatus
CN105468508B (en) * 2014-09-04 2018-07-03 阿里巴巴集团控股有限公司 code detection method and device
JP6724039B2 (en) 2015-04-01 2020-07-15 アビニシオ テクノロジー エルエルシー Processing database transactions in distributed computing systems
CN106959895B (en) * 2016-01-12 2021-01-01 创新先进技术有限公司 Resource scheduling method and system for quickly releasing threads
CN107305507B (en) * 2016-04-25 2020-05-01 北京京东尚科信息技术有限公司 Deadlock control method and device
EP3557459B1 (en) * 2018-04-17 2022-05-25 Panasonic Intellectual Property Corporation of America Method, information processing device, management system, and program to control locking and unlocking of storage
CN109669858B (en) * 2018-11-22 2022-04-12 新华三技术有限公司合肥分公司 Program deadlock test method, device and equipment
CN111221658B (en) * 2019-05-31 2023-08-01 烟台职业学院 System deadlock detection method and system
CN112256442A (en) * 2019-07-22 2021-01-22 中兴通讯股份有限公司 Database deadlock detection method and device
CN110909012B (en) * 2019-12-04 2020-09-04 上海达梦数据库有限公司 Method, device, equipment and storage medium for blocking database object
CN111522730B (en) * 2020-03-09 2024-03-29 平安科技(深圳)有限公司 Program testing method and device, computer device and computer readable medium
CN111752718B (en) * 2020-05-28 2022-07-12 西安深信科创信息技术有限公司 Low-overhead deadlock prediction method and device and electronic equipment
CN112099960A (en) * 2020-09-21 2020-12-18 天津神舟通用数据技术有限公司 Distributed deadlock detection method based on path propulsion
CN112100192A (en) * 2020-09-27 2020-12-18 中国建设银行股份有限公司 Database lock waiting processing method and device
CN112363846B (en) * 2021-01-11 2021-04-13 北京金山云网络技术有限公司 Deadlock detection method and device for database transaction and electronic equipment
CN113742091A (en) * 2021-08-31 2021-12-03 深圳Tcl新技术有限公司 Thread running method and device, computer equipment and storage medium
CN117667430A (en) * 2022-08-31 2024-03-08 华为技术有限公司 Lock-holding process detection method and related equipment
CN116089100B (en) * 2023-01-12 2023-10-20 北京万里开源软件有限公司 Lock resource monitoring method and device in database

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2027934C (en) * 1989-12-22 1994-06-21 Cherie C. Barnes Accelerated deadlock detection in congested data transactions
US6128706A (en) * 1998-02-03 2000-10-03 Institute For The Development Of Emerging Architectures, L.L.C. Apparatus and method for a load bias--load with intent to semaphore
CN100344125C (en) * 2003-11-26 2007-10-17 华为技术有限公司 A solution method of data transmission deadlock
EP1569121B1 (en) * 2004-02-26 2007-07-11 Research In Motion Limited Method and system for detecting potential deadlocks in computer programs
US20070150897A1 (en) * 2005-12-22 2007-06-28 International Business Machines Corporation Methods and apparatus for detecting deadlock in multithreading programs
CN101295266B (en) * 2008-06-05 2010-06-16 成都市华为赛门铁克科技有限公司 Method, device and system for detecting and removing deadlock
CN101576830B (en) * 2009-06-04 2011-11-30 中兴通讯股份有限公司 Deadlock detection method and device of database transaction lock mechanism

Also Published As

Publication number Publication date
EP2439640A4 (en) 2015-01-21
EP2439640A1 (en) 2012-04-11
WO2010139260A1 (en) 2010-12-09
CN101576830A (en) 2009-11-11
CN101576830B (en) 2011-11-30

Similar Documents

Publication Publication Date Title
BRPI1011087A2 (en) method and device for detecting database transaction lock mechanism lock.
BRPI0918520A2 (en) system and method for authorizing a contactless payment.
BRPI0910573A2 (en) system for processing a property insurance payment, and method and system for predicting property insurance payment
FR2936549B1 (en) SIDE LOCKING DEVICE.
BRPI0906854A2 (en) device for detecting objects from space.
NL2003118A1 (en) Alignment system, lithographic system and method.
BRPI0923479A2 (en) selective database replication
DE602008000377D1 (en) Device for detecting electromagnetic radiation, in particular infrared radiation
BRPI0907279A2 (en) fetal monitoring system and method for fetal monitoring.
BRPI0915433A2 (en) method and device.
BR112012003431A2 (en) remote data backup system, and remote data backup method.
IT1397291B1 (en) DETECTION DEVICE.
BRPI0822112A2 (en) Sensor, method for detection and method for producing a sensor
BRPI0923818A2 (en) system and method for providing dispute resolution for electronic payment transactions
DK2464555T3 (en) Method and instrumentation for detecting rail defects, especially detections on the rail surface
BRPI0923595A2 (en) method for securely processing a transaction, system for processing a transaction, and mobile device
BRPI0918835A2 (en) sensors, systems and methods for position detection
FR2928077B1 (en) DEVICE AND METHOD FOR MICROELASTOGRAPHY
BRPI0916492A2 (en) device and method for detecting deposits
BRPI0922260A2 (en) sensor assembly, tachograph assembly and method for recognizing manipulation
FI20080098A0 (en) Transport system security
BR112012004367A2 (en) tampering detection method.
BR112012004181A2 (en) device, system and method for measuring orofacial rigidity in a person
NL1035017A1 (en) Key safe.
FR2941784B1 (en) DETECTION DEVICE FOR PASSING INDIVIDUALS.

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according art. 34 industrial property law
B06U Preliminary requirement: requests with searches performed by other patent offices: suspension of the patent application procedure
B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements